Advanced Cyber Security Architect/engineer

Kuala Lumpur, Malaysia

Job Description


Join the industry leader to design the next generation of breakthroughsTHE FUTURE IS WHAT WE MAKE ITSenior Advanced Cyber Security Architect / EngineerKuala Lumpur, MalaysiaHoneywell offers employees the opportunity to work on the world\'s most exciting projects, redefining the cities we live in, the buildings where we work, and the vehicles that move us.We are currently seeking a Cyber Security Consultant to join our Process Solutions team in at our Regional Headquarters in Kuala Lumpur. Reporting to the Operations Manager, your focus will be on providing on-site cyber security services associated with industrial Process Control Networks for Honeywell customers in the Oil and Gas; Hydrocarbon Processing; Power Generation; Pulp, Paper & Printing; Continuous Web Solutions; Petrochemicals; Life Sciences; and Metals, Minerals and Mining markets. Services provided include on-site consulting, trouble-shooting, network designs, implementation, assessments and other related tasks as identified.Key Responsibilities:

  • Assume leadership role in assigned projects ensuring project delivered on time and within budget and to the satisfaction of the customer
  • Keep technically current with the HPS networking and wireless product/systems portfolio, while maintaining expert knowledge on specific designated network discipline
  • Maintain cyber security certifications
  • Maintain knowledge of current industry security standards such as IEC-62443, ISO 27000, etc.
  • Develop sound and trusted relationships with internal and external customers by providing accurate and efficient technical/engineering support
  • Respond to customer inquiries, questions and issues by diagnosing problems and providing the most appropriate technical solution in an accurate and timely manner
  • Maintain industrial safety awareness through the completion of pertinent safety certifications.
Key Experience & Capabilities:
  • A minimum of 7 years experience in industrial automation network systems engineering
  • 7+ years working with IT Security
  • 5+ years Industrial Networking
  • 5+ years Leading Security Projects
  • 2+ years performing audits/assessments
  • CISSP Certified Information Systems Security Professional or similar security certification
  • CISCO Certified Network/Design/Security Professional (at least one) - must currently be certified or in the process of certification
  • Linux/Windows Security Basics
  • Cyber Security Risk Analysis
  • Process Control system design/implementation
  • Excellent troubleshooting skills to resolve complex network and or application or system integration issues
  • CWSP - Certified Wireless Security Professional or similar experience
  • Fault Tolerant Ethernet (Honeywell product)
  • Experience with virtualization preferably VM Ware
  • Microsoft Certified Systems Engineer
  • Experience performing network services at customer sites.
  • Experience in LAN/WAN architectures & related diagnostic tools
  • Experience designing and optimizing complex LAN environments
  • LAN/WAN and wireless networking principles and protocols including Ethernet, TCP/IP, VLAN, WLAN, Frame Relay, Firewall, DMZ, VPN, IDS, switches, routers, firewalls
  • TCP/IP protocols - SMTP, SNMP, FTP, HTTP, SSH, SSL
  • Experience Network Security - Firewall, ACL, IDS, IPS, SIEM
  • Specific experience in Cisco Routers, Switches, or Firewalls
  • Microsoft - Active Directory, DNS, WSUS, Terminal Server
  • Experience with anti-virus systems, backup & restore solutions, system management
About UsThe world is changing. And it\'s a familiar story at Honeywell. Our $36 billion business was founded on a legacy of firsts spanning 130 years. We\'re building a safer, smarter, and more sustainable world through our technology and software across each of our 930 sites globally. Our impact is seen in every shape and size around the world. Our solutions are felt daily in aerospace, buildings and cities, retail, chemicals and materials, safety, industrial and manufacturing, safety, and supply chains.Discover MoreWe\'ve been innovating for more than 100 years and now we\'re creating what\'s next. There\'s a lot more available for you to discover. Our solutions, our case studies, our #futureshapers, and so much more. Learn more atIf you believe what happens tomorrow is determined by what we do today, you\'ll love working at Honeywell.The future is what we make it. So join us and let\'s do this together.Honeywell is an equal opportunity employer. Qualified applicants will be considered without regard to age, race, creed, color, national origin, ancestry, marital status, affectional or sexual orientation, gender identity or expression, disability, nationality, sex, religion, or veteran status.For more information on how we process your information in the job application process, please refer to .
If a disability prevents you from applying for a job through our website, . No other requests will be acknowledged.Copyright \xc2\xa9 2024 Honeywell International Inc.Additional Information
  • Category: Engineering
  • Location: UOA Corporate Tower, Avenue 10, The Vertical,, Bangsar South City, No. 8, Jalan Kerinchi, Kuala Lumpur, WP 59200 MYS
  • Exempt
Global (ALL)

Honeywell

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1047047
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kuala Lumpur, Malaysia
  • Education
    Not mentioned